You are on page 1of 36

Insider Threat

Spotlight Report

Presented by

Group Partner

Information
Security
TABLE OF CONTENTS
Overview 3
Key Survey Findings 4

INSIDER THREATS & VULNERABILITY


Top Insider Threats 6
IT Assets at Risk 7
Risky Users 8
Most Vulnerable Apps 9
Data at Risk 10
The Rise of Insider Attacks 11
Vulnerability 12
Internal vs External Attacks 13
Frequency of Insider Attacks 14
Launch Points for Insider Attacks 15

THREAT DETECTION
Monitoring of Applications 16
User Behavior Monitoring 17
Insider Threat Analytics 18
Speed of Detection 19
SECURITY TOOLS & PROCESSES
Controls to Combat Insider Threats 21
Focus on Deterrence 22
Budget Priorities 23
Insider Threat Approach & Most Effective Tools 24
Keeping Track of Security Incidents 25
RECOVERY & REMEDIATION
Speed of Recovery 27
Cost of Remediation 28
INSIDER THREAT Damage Estimates 29

SPOTLIGHT REPORT Methodology & Demographics 30


Sponsors Overview 31
Contact Us 35
OVERVIEW
Highly publicized insider data Many thanks to our sponsors for supporting this
theft, such as the recent Morgan unique research project:

Stanley breach or Edward Snowden


Bitglass | Dell Software | Fasoo | LightCyber |
incident, highlight the increasing
HEAT Software | ObserveIT | Palerra | RES Software |
need for better security practices
Sergeant Laboratories | SpectorSoft |
and solutions to reduce the risks Vectra Networks | Watchful Software
posed by insider threats.
Thanks to everyone who participated in the survey.
This report is the result of I hope you will enjoy this report.
comprehensive crowd-based
research in cooperation with the Holger Schulze
260,000+ member Information
Security Community on LinkedIn
and Crowd Research Partners to
gain more insight into the state
of insider threats and solutions to
prevent them.

Holger Schulze
Group Founder Group Partner
Information Security
Community on LinkedIn Information
hhschulze@gmail.com Security

Share the insider Threat Spotlight Report 3


KEY SURVEY FINDINGS

The 5 Key Trends for Insider Threats

Privileged users, such as managers with access to sensitive information, pose the
1 biggest insider threat to organizations (59 percent). This is followed by contractors
and consultants (48 percent), and regular employees (46 percent).

62 percent of security professionals say insider threats have become more


2 frequent in the last 12 months. But only 34 percent expect additional budget to
address the problem.

Less than 50 percent of organizations have appropriate controls to prevent


3 insider attacks.

62 percent of respondents say that insider attacks are far more difficult to detect
4 and prevent than external attacks.

38 percent of survey respondents estimate remediation costs to reach up to


5 $500,000 per insider attack. 64 percent of respondents find it difficult to estimate
the damage of a successful insider attack.

Share the INSIDER THREAT Spotlight Report 4


INSIDER THREATS
& VULNERABILITY
Top Insider Threats

Data leaks stemming from insider attacks are most concerning to the survey respondents (63 percent). Respondents
are slightly more concerned about inadvertent data breaches (57 percent) than malicious breaches (53 percent).

11001010110010101
010PASSWORD10
11001010110010101
11001010110010101
57%
Inadvertent
Data Breach
(careless user)

63%
Data Leaks
53%
Malicious
Data Breach

36% 29% 23% 20% 4%


Fraud IP Theft Espionage Sabotage Not Sure/Other

Q: What type of insider threats are you most concerned about?

Share the INSIDER THREAT Spotlight Report 6


IT Assets at Risk

Databases (57 percent) and file servers (55 percent) are considered most vulnerable to insider attacks.
After all, this is where the majority of sensitive data resides.

Databases 57%
File servers 55%
Mobile devices
44%
Endpoints
42%
Business applications
41%
Network
36%
Cloud applications
31%
Q: What IT assets are most vulnerable to insider attacks?

Share the INSIDER THREAT Spotlight Report 7


Risky Users

Privileged users, such as managers with access to sensitive information, pose the biggest insider threat (59 percent).
This is followed by contractors and consultants (48 percent), and regular employees (46 percent).

59% Privileged
48%
Contractors/Consultants
46%Regular
Users Temporary Workers Employees

41% 30% 29% 22% 6%

IT administrators 3rd party Executive Business partners, Not Sure


& staff service providers management customers, suppliers Other

Q: What user groups do you believe pose the biggest security risk?

Share the INSIDER THREAT Spotlight Report 8


Most Vulnerable Apps

Collaboration & communication apps, such as email, are most vulnerable to insider attacks (45 percent), followed
by cloud storage & file sharing apps such as Dropbox (43 percent). Finance and accounting apps come in third
with 38 percent.

33% #4 Social media


(Facebook, LinkedIn, Twitter, etc)

#1 45% Collaboration
& communication
29% #5 Sales & Marketing
(CRM, marketing automation, etc)

28% #6 Custom business applications

27% #7 Website

26% #8 Productivity (Office 365, word


Cloud storage & processing, spreadsheets, etc)
#2 43% file sharing apps

IT Operations 25% | Application development & testing 24% |


Business intelligence / Analytics 23% | Cloud applications 22% | HR 21% |
Content management 18% | Disaster recovery / Storage / Archiving 14% |
Supply chain management 12% | Project management 9% |
Not sure / Other 6%

#3 38% 3 Finance
& accounting

Q: In your opinion, what types of applications are most vulnerable to insider attacks?

Share the INSIDER THREAT Spotlight Report 9


Data most vulnerable to insider attacks

Due to its value to attackers, customer data is most vulnerable to insider attacks (57 percent), closely followed by
intellectual property (54 percent), and financial data (52 percent).

MOST VULNERABLE DATA

7%
TO INSIDER ATTACKS
ta
5
a
e rd
m
sto
Cu
45%
4%
c tual
5Intellpeerty
30% 20%

Employee
pro data
Sales & Healthcare
marketing data data

2 %
5 ns ial
itiv
Senanc
e data

fi

6 %
4 mpany
Coata
d

Q: What types of data are most vulnerable to insider attacks?

Share the INSIDER THREAT Spotlight Report 10


Launch Points for Insider Attacks

Endpoints are by far the most common launch point for insider attacks (56 percent), highlighting the need for
robust endpoint security and policies. This is followed by networks (43 percent) and mobile devices (42 percent)
as starting points of insider attacks.

56%
Endpoints
43%
Network
42%
Mobile devices
File servers 35% | Cloud applications 22% | Databases 22% | Business applications 22% | Not sure / Other 14%

Q: What IT assets are most commonly used to launch insider attacks from?

Share the INSIDER THREAT Spotlight Report 11


The Rise of Insider Attacks

A majority of security professionals


(62 percent) saw a rise in insider
attacks over the last 12 months.
22% 62%
think there were more
16% insider attacks in the
Q: Do you think insider attacks have generally
become more frequent over the last 12 months?
past 12 months.
Yes No Not sure

This rise in insider attacks is


mostly due to a combination
of three factors: insufficient
data protection strategies and
53% 50% 50%
solutions (53 percent), the
proliferation of sensitive data
moving outside the firewall on
Insufficient data Data increasingly leaving the Lack of employee
mobile devices (50 percent), and protection strategies network perimeter via mobile training / awareness
lack of employee training and or solutions devices and Web access

awareness (50 percent). Increasing number of devices with access to sensitive data 50% |
More employees, contactors, partners accessing the network 34% |
Increased public knowledge or visibility of insider threats that were previously undisclosed 27% |
Increasing amount of sensitive data 27% | Technology is becoming more complex 25% |
Not sure / Other 7%

Q: What do you believe are the main reasons why insider threats are rising?

Share the INSIDER THREAT Spotlight Report 12


Vulnerability

64 percent feel extremely, very or moderately vulnerable to insider threats.

9%
4% 6%
19%
64%
vulnerable to
23%
insider threats
39% Extremely vulnerable Slightly vulnerable
Very vulnerable Not at all vulnerable
Moderately vulnerable Not sure

Q: How vulnerable is your organization to insider threats?

Share the INSIDER THREAT Spotlight Report 13


Internal vs External Attacks

A majority of respondents (62 percent) say that The key reasons for the difficulty in detecting and
insider attacks are more difficult to detect and preventing insider attacks are that insiders often already
prevent than external attacks. have access to systems and sensitive information
(66 percent), the increased use of cloud based apps
(58 percent), and the rise in the amount of data that is
More difficult
leaving the protected network perimeter (42 percent).
than detecting and
preventing external
cyber attacks
62%
66%
Insiders already have
About as difficult credentialed access to
as detecting and
preventing external
cyber attacks
25% the network and services

Less difficult than

58%
Increased use of applications
detecting and
preventing external
cyber attacks
8% that can leak data (e.g., Web
email, DropBox, social media)

Not sure
5%
42%
Increased amount of data
that leaves protected
boundary / perimeter

More end user devices capable of theft 39% | Difficulty in detecting


rogue devices introduced into the network or systems 27% |
Insiders are more sophisticated 26% | Not sure / Other 8%

Q: How difficult is it to detect and prevent insider attacks Q: What makes the detection and prevention of insider
compared to external cyber attacks? attacks increasingly difficult compared to a year ago?

Share the INSIDER THREAT Spotlight Report 14


Frequency of Insider Attacks

45 percent of respondents can’t determine whether their organizations experienced insider attacks in the last
12 months. 22 percent experienced between one and five attacks. About a quarter of organizations believe they
experienced no attacks at all. The average number of known insider attacks is 3.8 incidents per organization per
year.

24% 22% 45%


4% 1% 4%
None 1-5 6-10 11-20 More Not sure
than 20

Q: How many insider attacks did your organization experience in the last 12 months?

Share the INSIDER THREAT Spotlight Report 15


THREAT
DETECTION
Monitoring of Applications

Three in four companies monitor the security Q: Does your organization monitor security
configurations / controls of your applications?
controls of their applications.
9% 9%

15%
15% Yes

No Yes

75%
Not sure
No

75%
Not sure

Monitoring of Key IT Assets


60 percent of organizations monitor a majority or all of their key IT assets.

Yes - all key assets are inventoried and monitored

Yes - a majority of key assets are inventoried and monitored


28%
32% 60%
Yes - but less than 50% of key assets are inventoried and monitored 16%
No - we have not completed the inventory of key assets 10%
Key asset management is not part of our security posture 3%
Not sure / Other 11%
Q: Do you monitor key assets and system resources?

Share the INSIDER THREAT Spotlight Report 17


User Behavior Monitoring

Q: Do you monitor user behavior?


Only 21 percent of organizations
continuously monitor user behavior
Yes – we continuously monitor user
behavior and proactively identify threats

Yes – but access


21%
taking place on their network. logging only 26%
While most organizations’ emphasis Yes – but only after an incident
14%
(e.g., forensic analysis)
is on assets, it is important to monitor Yes – but only under specific circumstances
(e.g., shadowing specific users) 14%
both the IT assets and user behavior
No – we don’t monitor
for more effective protection against user behavior at all 15%
insider threats. Not sure / Other 10%

48%
Visibility Into User Behavior Q: What level of visibility do you
have into user behavior within
Most organizations (48 percent) rely on LOG core applications?
server logs to review user behavior.
Only 28 percent have deployed dedicated
Server Logs
user activity monitoring solutions. In-app audit system / Feature 31% | Have deployed user activity monitoring 28% |
No visibility at all 17% | Have deployed keylogging 7% | Not sure / Other 18%

User Monitoring in the Cloud


While 75 percent of organizations deploy user monitoring for on-premise applications, only 25 percent monitor
user behavior within their cloud footprint.

Q: Do you monitor abnormal user behavior across your cloud footprint (SaaS, IaaS, PaaS)?

Share the INSIDER THREAT Spotlight Report 18


Insider Threat Analytics

50 percent of organizations do not use analytics to determine insider threats. Of the 30 percent of organizations
that leverage analytics, one third uses predictive analytics and two thirds deploy behavior analytics.

Not sure

30%
20%
10%
leverage analytics
20%
Yes - predictive analytics

NO Yes - user behavior analytics

50%

Q: Does your organization leverage analytics to determine insider threats?

Share the INSIDER THREAT Spotlight Report 19


Speed of Detection

Among the IT professionals who have an opinion on the speed of detecting an insider attack, the most
frequent response times are a week or less (42 percent), and for 28 percent of respondents typically within
the same day or faster. Perhaps most worrisome is that 40 percent of respondents simply don’t know how
long detection of an insider attack against their organization would take or have no ability to detect insider
attacks at all.

42%
Within minutes
6%
1 2 3 4 5 6 7
Within hours
11%

in a week Within one day 11%

or less Within one week 14%


Within one month 9%
Within three months 5%
40%
1
28% Within six months 1%

4%
Don’t know
how long
within the same
Longer than six months

day or faster No ability to detect 7%


33% Don’t know / Not sure 33%

Q: How long would it typically take your organization to detect an insider attack?

Share the INSIDER THREAT Spotlight Report 20


SECURITY TOOLS
& PROCESSES
Controls to Combat Insider Threats

30 percent of organizations
today do not have the
appropriate controls to
prevent an insider attack.

Q: Does your organization have the appropriate


controls to prevent an insider attack?

23% Not Sure

x NO 30%
47% YES

Share the INSIDER THREAT Spotlight Report 22


Focus on Deterrence

Most organizations place their insider threat management focus and resources on deterrence tactics (63 percent),
followed by detection (51 percent) and analysis & forensics (41 percent).

63% 51% 41%


Deterrence Detection Analysis &
(e.g., access controls,
encryption, policies, etc.)
(e.g., monitoring,
IDS, etc.)
Forensics
(e.g., SIEM, user
monitoring, etc.)

8% 8% 14%
Q: What aspect(s) of insider threat management does your organization mostly focus on?
Deception None Not sure / Other
(e.g., honeypots, etc.)
Share the INSIDER THREAT Spotlight Report 23
Barriers to Better Insider Threat Management

Q: What are the biggest barriers to better insider threat management?


The biggest perceived barriers to
better insider threat management are
all organizational, starting with a lack
of training and expertise (63 percent).
63% 48% 43% 4
Rounding out the top three are
insufficient budgets (48 percent) and
lack of making insider threat defense
Lack of training Lack of budget Not a priority Lack of
a priority (43 percent). Surprisingly,
& expertise betwe
technology related barriers only come dep
Lack of collaboration between separate departments 40% |
in at 29 percent. Lack of suitable technology 29% | Lack of staff 23% | Not sure / Other 9%

11%
Budget Priorities
One of the best indicators of changing priorities is
Budget
will decline
34%
Budget will
the budgeting process. For the respondents who increase
have visibility into the budgets allocated to insider
threat management, over a third expect budgets to
increase. For 55 percent of respondents budgets
will stay flat, and only 11 percent expect a decline.
55%
Budget will
stay flat

Q: How is your budget changing in the next 12 months to better detect and prevent insider attacks?

Share the INSIDER THREAT Spotlight Report 24


Insider Threat Approach

User training is the most popular tactic to Q: How does your organization combat insider threats today?
combat insider threats (45 percent) followed
by background checks (41 percent) and user
activity monitoring (39 percent).
User training
45%
Background
checks 41%
User activity
monitoring 39%
Native security features of underlying OS 28% | Secondary authentication 21% |
Password vault 18% | Specialized third party applications and devices 18% |
Custom tools and applications developed in house 16% |
Managed Security Service provider 11% | We do not use anything 7% |
Not sure / Other 14%

Q: What security tools are most effective in protecting against insider attacks?
Most Effective Tools
Policies and training (36 percent) are considered
the most effective tools in protecting against
insider threats. Data loss prevention (DLP) tools
36% 31% 30%
(31 percent) and identity and access management
(IAM) (30 percent) round out the top three. Policies & Data Loss Identity and access
training Prevention (DLP) management (IAM)

User monitoring 28% | User behavior anomaly detection 28% | Encryption of data at rest, in motion, in use 28% | Log analysis 26% |
Security information and event – management (SIEM) 26% | Data Access Monitoring 24% | Intrusion Detection and Prevention (IDS/IPS) 23% |
Security analytics & intelligence 21% | Multifactor authentication 20% | Endpoint and mobile security 20% | Network defenses (firewalls) 16% |
Password vault 11% | Enterprise Digital Rights Management solutions (EDRM) 6% | Cloud Security Gateway 5% | Not sure / Other 8%

Share the INSIDER THREAT Spotlight Report 25


Keeping Track of Security Incidents

Two thirds of companies keep track of security incidents


using a centralized helpdesk and ticketing system.

NO 26%
67% YES
NOT SURE 6%
67%
Use central
help desk /
ticketing system

Q: Do you use a central help desk / ticketing system for security incidents?

Share the INSIDER THREAT Spotlight Report 26


RECOVERY &
REMEDIATION
Speed of Recovery

The expected speed of recovery from an insider attack follows the same pattern we are seeing for speed of
detection. The most common recovery times are a week or less (40 percent). In this context, recovery is defined
as closing down the attack vector, considering that a successful attack can result in long lasting economic and
reputation damage to the organization. 40 percent of respondents simply don’t know how fast their organization
would recover from an insider attack.

1% 12% 11% 16%


40%
recovery time
of a week or less
Within minutes Within hours Within one day Within one week

8% 6% 2% 2% 2% 40%

Within one month Within three months Within six months Longer than No ability to recover Don’t know / Not sure
six months

Q: How long would it typically take your organization to recover from an insider attack?

Share the INSIDER THREAT Spotlight Report 28


Cost of Remediation

Successful insider attacks can be costly to Q: What is the estimated, average cost of remediation after an insider attack?
organizations, from immediate economic
impact to long term damages in reputation 1/3 estimates
and customer trust. Over a third of survey cleanup costs 50%
respondents estimate remediation costs to reach up to $500K
up to $500,000 per attack. Of those that are per attack
able to estimate the average cost of remediation,
24 percent believe the cost exceeds $500,000 22%
and can reach in the millions. The overall 16%
estimated cost of remediating a successful 6% 3% 3%
insider attack is around $445,000. With an
average risk of 3.8 insider attacks per year, the
< $100K $100K $500K $1M to > $2M Not sure
total remediation cost of insider attacks can to $500K to $1M $2M
quickly run into the millions of dollars.

Damages from insider


attacks are hard to estimate
17%
31% 64%
Difficult to
64 percent of respondents find it difficult to 6% estimate damages
estimate the damage of a successful insider attack. 22% Not at all difficult Very difficult
13% 11% Slightly difficult Extremely difficult
Moderately difficult Not sure

Q: Within your organization, how difficult is it to determine the actual damage of an occurred insider threat?

Share the INSIDER THREAT Spotlight Report 29


METHODOLOGY & DEMOGRAPHICS

The Insider Threat Spotlight Report is based on the results of a comprehensive survey of over 500 cybersecurity professionals
to gain more insight into the state of insider threats and solutions to prevent them.

The respondents range from technical executives to managers and IT security practitioners, and they represent organizations of
varying sizes across many industries. Their answers provide a comprehensive perspective on the state of cloud security today.

C AR EER LE VEL
20% 18% 12% 12% 12% 9% 1% 16%

Specialist Consultant Owner / CEO / President Manager / Supervisor Director CxO Vice President Other

D EPARTM ENT 1%

42% 18% 6% 6% 4% 3% 3% 2% 14%

IT Security IT Operations Sales Operations Engineering Product Management Compliance Marketing HR Finance
Other

CO M PAN Y SIZE
14% 19% 23% 17% 6% 21%

Fewer than 10 10-99 100-999 1,000 4,000 5,000 – 10,000 Over 10,000

I N DUSTRY
20% 12% 10% 8% 7% 6% 6% 5% 4% 4% 4% 3% 10%

Technology, Software & Internet Information Security Financial Services Education & Research Government Professional Services
Computers & Electronics Manufacturing Energy & Utilities Healthcare, Pharmaceuticals, & Biotech Telecommunications Other

Share the INSIDER THREAT Spotlight Report 30


We would like to thank our sponsors for
SPONSORS supporting the Insider Threat Spotlight Report.

Bitglass | www.bitglass.com
In a world of cloud applications and mobile devices, IT must secure corporate data that resides on third-
party servers and travels over third-party networks to employee-owned mobile devices. Existing security
technologies are not suited to solving this task, since they were developed to secure the corporate network
perimeter. Bitglass is a Cloud Access Security Broker that delivers innovative technologies that transcend the
network perimeter to deliver total data protection for the enterprise - in the cloud, on mobile devices and
anywhere on the Internet. Founded in 2013 by industry veterans with a proven track record of innovation,
Bitglass is based in Silicon Valley and backed by venture capital from NEA and Norwest.

Dell Software | www.dellsoftware.com


Dell Software empowers organizations of all sizes to experience Dell’s “power to do more” by delivering
scalable yet simple-to-use solutions that can increase productivity, responsiveness and efficiency. Dell
Software is uniquely positioned to address today’s most pressing business and IT challenges with holistic,
connected software offerings across five core solution areas, encompassing data center and cloud
management, information management, mobile workforce management, security and data protection. This
software, when combined with Dell hardware and services, helps customers simplify IT, mitigate risk and
accelerate business results.

Fasoo | www.fasoo.com
The Fasoo data security framework helps organizations to facilitate and enhance their information security
framework based on a data-centric security model with people-centric policies in multi-layered approaches in
complex enterprise IT environments. The Fasoo data security framework is ideal for a diversified collaboration
environment in cloud and mobile, effective for insider threat management and a last resort against possible
APT. Fasoo has successfully retained its leadership in the data-centric security market by deploying solutions
for more than 1,200 organizations in enterprise-wide level, securing more than 2.5 million users.

Share the INSIDER THREAT Spotlight Report 31


We would like to thank our sponsors for
SPONSORS supporting the Insider Threat Spotlight Report.

LightCyber | www.lightcyber.com
LightCyber is a leading provider of Active Breach Detection solutions that accurately detect active cyber
attacks that have circumvented traditional threat prevention systems. The LightCyber Magna™ platform is the
first security product to simultaneously profile both network traffic and endpoint state in order to accurately
detect compromised user accounts and devices early in the attack lifecycle, and to enable security operators
to remediate breaches and stop attacks before real damage is done. Founded in 2011 and led by world-class
cyber security experts, the company’s products have been successfully deployed by top-tier customers around
the world in the financial, legal, telecom, government, media and technology sectors.

HEAT Software | www.heatsoftware.com


HEAT Software is a leading provider of Hybrid Service Management (SM) and Unified Endpoint Management
(UEM) software solutions for organizations of all sizes. Our UEM solution includes security software which help
businesses protect vital information and manage critical endpoint risk, including Vulnerability Management,
Endpoint Protection, Data Protection, and Reporting and Compliance.

ObserveIT | www.observeit.com
ObserveIT is the world’s leading provider of user activity monitoring software. Founded in 2006, ObserveIT
is the only security software company that provides user behavior analytics, alerting and visual forensics to
know when users put your business at risk. With ObserveIT, information security teams are able to detect data
misuse within core applications, see exactly what’s happening in live sessions and act in real time. To do this,
ObserveIT provides screen-recording technology to capture all user activity regardless of the environment and
converts screenshots into user activity logs that makes it easy to search, analyze, audit and act upon alerts.
ObserveIT has more than 1,200 customers in over 70 countries.

Share the INSIDER THREAT Spotlight Report 32


We would like to thank our sponsors for
SPONSORS supporting the Insider Threat Spotlight Report.

Palerra | www.palerra.com
Palerra designed LORIC™ to provide continuous compliance, threat visibility, and automated incident response
for an organization’s entire cloud footprint (SaaS, PaaS, and IaaS) in a single platform. It automates all steps of
the security lifecycle to enable organizations to keep pace with the rapidly increasing volume of cloud usage
as well as the velocity of change in the threat landscape. LORIC does so without any hardware or software,
and does not impact the native user experience for cloud usage. Today enterprises across financial services,
consumer hospitality, hi-technology and more use LORIC from Palerra, to secure their Cloud footprint.

RES Software | www.ressoftware.com


RES Software, the leader in digital workspace technology, helps organizations achieve better business results
with reduced security risks and improved regulatory compliance -- without disrupting the employee experience
with technology. Our people-centric approach to services and security enables the enterprise to empower the
digital workforce far beyond the capabilities of simple antivirus and firewall technologies. By making technology
access secure, even in multiple device/multiple location scenarios, RES enhances internal threat protection, IT
control, and secure employee engagement. RES boasts numerous patented technologies, faster time to value,
and superior customer support for more than 3,000 companies around the world.For more information, visit
www.ressoftware.com or follow updates on Twitter @ressoftware.

Sergeant Laboratories | www.sgtlabs.com


Sergeant Laboratories’ premier solution, AristotleInsight, brings quant management to information security.
See which users have privileged access, when privileges are elevated, and what data each user touches. See
when RDP and VPN connections are made, who made them, what data was accessed, and exactly what
occurred during the connection. See every change in your Active Directory; including what the change was,
who made it, and which device the change was made from. AristotleInsight provides these insights and more
within a practical solution that is immediately useful, installs seamlessly, and ‘just runs’ without oversight.

Share the INSIDER THREAT Spotlight Report 33


We would like to thank our sponsors for
SPONSORS supporting the Insider Threat Spotlight Report.

SpectorSoft | www.SpectorSoft.com
SpectorSoft is the leader in user activity monitoring and an innovator in user behavior analysis software.
SpectorSoft has helped more than 36,000 businesses, government organizations, schools and law enforcement
agencies improve how they address security and achieve compliance. SpectorSoft award-winning solutions
include enterprise-grade insider threat detection software, a powerful user activity monitoring solution
deployed by thousands of companies in more than 110 countries, robust Event and Security Log Management,
and the world’s leading employee investigation tool.

Vectra Networks | www.vectranetworks.com


Vectra Networks is the leader of real-time detection of cyber attacks in progress. The Vectra X-series breach
detection platform continuously monitors network traffic to automatically detect any phase of an ongoing
cyber attack. The platform provides visually intuitive reports of hosts under attack and context about what
the attacker is doing. Vectra automatically prioritizes attacks that pose the greatest business risk, enabling
organizations to quickly make decisions on where to focus their time and resources. Vectra Networks’
investors include Khosla Ventures, IA Ventures and AME Cloud Ventures. The company’s headquarters are
in San Jose, California.

Watchful Software | www.watchfulsoftware.com


Watchful Software provides advanced persistent security solutions that keep sensitive information safe
from security breaches resulting from accidental or malicious disclosure. Watchful was formed to protect
an organization’s most critical asset after its people – its information. The company addresses the growing
need for protecting sensitive and proprietary information against accidental or malicious theft, leakage, or
loss. Leveraging key technologies including advanced encryption algorithms, digital rights management, and
eBiometrics, Watchful has developed a suite of solutions that ensure only authorized personnel have access to
enterprise systems and information, protecting against potentially massive economic and competitive damage
from cyberterrorists and information thieves.

Share the INSIDER THREAT Spotlight Report 34


CONTACT US

Interested in co-sponsoring the


next security research report?
Contact us to learn more.
info@crowdresearchpartners.com

Group Partner

Information
Security
Share the INSIDER THREAT Spotlight Report 35
All Rights Reserved. Copyright 2015 Crowd Research Partners.
This work is licensed under a Creative Commons Attribution 4.0 International License.

You might also like